Search
Close this search box.

find what you're looking for

Search Results for: site – Page 2

New MOVEit Vulnerability: What to Do NOW to Protect Your Organization

On May 31, 2023 Progress Software disclosed a SQL injection vulnerability (CVE-2023-34362) in the MOVEit Transfer that could lead to escalated privileges and potential unauthorized access to the environment. Progress emphasized to its customers that it is extremely important to take immediate action. Affected versions MOVEit Transfer before 2021.0.6 (13.0.6), 2021.1.4 (13.1.4),

May 2023 Threat Intelligence Summary

When threats emerge, the Fidelis Security Threat Research team (TRT) is ready. Each month, the Threat Intelligence Summary examines the latest threats and trends so you can stay resilient against cyber adversaries. In May 2023, we saw significant ransomware activity from several different groups, including a shift in tactics for

Fidelis security Unleashes the Power of Fidelis CloudPassage Halo Across Europe, Fueling Unprecedented Cloud Security Coverage

Fidelis CloudPassage Halo subscription now available in all EU countries. BETHESDA, June 5, 2023 – Fidelis Security, a global leader in advanced cybersecurity solutions, proudly announces the expanded availability of Fidelis CloudPassage Halo in Europe. This groundbreaking move ushers in a new era of cybersecurity excellence, empowering organizations across the continent

How to Spot and Stop Advanced DCE/RPC Attacks in Active Directory?

In the previous blog, we described how to catch attackers targeting Active Directory (AD) in the reconnaissance stage, which is one of the earliest stages of the attack. We mainly focused on LDAP protocol, flagging suspicious queries. In part two, we describe how to detect more advanced Active Directory attacks

April 2023 Threat Intelligence Summary

When threats emerge, the Fidelis Security Threat Research team (TRT) is ready. Each month, the Threat Intelligence Summary examines the latest threats and trends so you can stay resilient against cyber adversaries. In April 2023, we saw a continued rise in Russian state-sponsored threat actors, the shutdown of a widely

Beyond Cybersecurity: The Role of Cyber Resiliency in Network Defense

Is your organization’s security strategy prepared to face modern cyber threats? Cyber threats are evolving at an unprecedented pace, demanding organizations to align their security strategies accordingly. Traditional security methods prove ineffective against advanced threats and sophisticated attacks. Despite implementing new security measures, cybercriminals consistently outpace defenses, leveraging advanced technologies

How to Spot and Stop Active Directory Attacks Faster?

Active Directory (AD) attack can happen fast. You must be faster. Once the attacker assumes an AD user account, your chances of finding them dwindles. They can gain widespread access – even that of an administrator. They can move through systems undetected and execute code as if they were the

Fidelis Security Awarded Gold for Security Innovations by Merit Awards

We, team at Fidelis Security, are thrilled and honored to be recognized with the Gold Medal for Security from Merit Awards! This award underscores our strong dedication to cybersecurity excellence as we work tirelessly to protect the world’s most sensitive data and IT assets. Through our leading-edge technology, we offer

New Variants of Qakbot Banking Trojan

Qakbot Banking Trojen Details Qakbot (aka Qbot or Pinkslipbot) is a banking trojan first discovered in 2008. It is a self-propagating virus designed to steal sensitive data on target networks. Qakbot also provides remote code execution (RCE) capabilities, allowing attackers to manually achieve secondary objectives, such as scanning the compromised network

didn't find what you are looking for?

search again